Code Monkey home page Code Monkey logo

aws-kinesis-scala's People

Contributors

chetanbhasin avatar kaidisn avatar mend-for-github-com[bot] avatar ruseinov avatar shimamoto avatar takezoe avatar todokr avatar

aws-kinesis-scala's Issues

CVE-2020-14060 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-14060 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).

Publish Date: 2020-06-14

URL: CVE-2020-14060

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14060

Release Date: 2020-06-14

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2020-28491 (High) detected in jackson-dataformat-cbor-2.6.7.jar

CVE-2020-28491 - High Severity Vulnerability

Vulnerable Library - jackson-dataformat-cbor-2.6.7.jar

Support for reading and writing Concise Binary Object Representation ([CBOR](https://www.rfc-editor.org/info/rfc7049) encoded data using Jackson abstractions (streaming API, data binding, tree model)

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.dataformat/jackson-dataformat-cbor/bundles/jackson-dataformat-cbor-2.6.7.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-dataformat-cbor-2.6.7.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

This affects the package com.fasterxml.jackson.dataformat:jackson-dataformat-cbor from 0 and before 2.11.4, from 2.12.0-rc1 and before 2.12.1. Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception.

Publish Date: 2021-02-18

URL: CVE-2020-28491

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28491

Release Date: 2021-02-18

Fix Resolution (com.fasterxml.jackson.dataformat:jackson-dataformat-cbor): 2.11.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2020-36187 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-36187 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36187

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

WS-2019-0379 (Medium) detected in commons-codec-1.10.jar

WS-2019-0379 - Medium Severity Vulnerability

Vulnerable Library - commons-codec-1.10.jar

The Apache Commons Codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/commons-codec/commons-codec/jars/commons-codec-1.10.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • httpclient-4.5.5.jar
        • commons-codec-1.10.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

Apache commons-codec before version “commons-codec-1.13-RC1” is vulnerable to information disclosure due to Improper Input validation.

Publish Date: 2019-05-20

URL: WS-2019-0379

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-05-20

Fix Resolution (commons-codec:commons-codec): 1.13

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.201

CVE-2020-36189 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-36189 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource.

Publish Date: 2021-01-06

URL: CVE-2020-36189

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2019-10202 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2019-10202 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.

Publish Date: 2019-10-01

URL: CVE-2019-10202

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://access.redhat.com/errata/RHSA-2019:2938

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

WS-2018-0125 (Medium) detected in jackson-core-2.6.7.jar

WS-2018-0125 - Medium Severity Vulnerability

Vulnerable Library - jackson-core-2.6.7.jar

Core Jackson abstractions, basic JSON streaming API implementation

Library home page: https://github.com/FasterXML/jackson-core

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-core/bundles/jackson-core-2.6.7.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar
        • jackson-core-2.6.7.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

OutOfMemoryError when writing BigDecimal In Jackson Core before version 2.7.7.
When enabled the WRITE_BIGDECIMAL_AS_PLAIN setting, Jackson will attempt to write out the whole number, no matter how large the exponent.

Publish Date: 2016-08-25

URL: WS-2018-0125

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2016-08-25

Fix Resolution (com.fasterxml.jackson.core:jackson-core): 2.7.7

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2020-8840 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-8840 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

Publish Date: 2020-02-10

URL: CVE-2020-8840

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-02-10

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2019-12086 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2019-12086 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.

Publish Date: 2019-05-17

URL: CVE-2019-12086

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086

Release Date: 2019-05-17

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2020-36186 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-36186 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36186

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2018-11307 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2018-11307 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and 2.9.6.

Publish Date: 2019-07-09

URL: CVE-2018-11307

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-07-09

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2020-11619 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-11619 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop).

Publish Date: 2020-04-07

URL: CVE-2020-11619

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11619

Release Date: 2020-04-07

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2018-19362 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2018-19362 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19362

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19362

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2020-11620 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-11620 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.jelly.impl.Embedded (aka commons-jelly).

Publish Date: 2020-04-07

URL: CVE-2020-11620

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11620

Release Date: 2020-04-07

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2020-11113 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-11113 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa).

Publish Date: 2020-03-31

URL: CVE-2020-11113

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113

Release Date: 2020-03-31

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2020-36188 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-36188 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource.

Publish Date: 2021-01-06

URL: CVE-2020-36188

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2019-16942 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2019-16942 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16942

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2020-13956 (Medium) detected in httpclient-4.5.5.jar

CVE-2020-13956 - Medium Severity Vulnerability

Vulnerable Library - httpclient-4.5.5.jar

Apache HttpComponents Client

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/org.apache.httpcomponents/httpclient/jars/httpclient-4.5.5.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • httpclient-4.5.5.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

Apache HttpClient versions prior to version 4.5.13 and 5.0.3 can misinterpret malformed authority component in request URIs passed to the library as java.net.URI object and pick the wrong target host for request execution.

Publish Date: 2020-12-02

URL: CVE-2020-13956

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-13956

Release Date: 2020-12-02

Fix Resolution (org.apache.httpcomponents:httpclient): 4.5.13

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.893

CVE-2017-15095 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2017-15095 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously.

Publish Date: 2018-02-06

URL: CVE-2017-15095

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-15095

Release Date: 2018-02-06

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.2

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.453

CVE-2018-12022 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2018-12022 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-03-21

URL: CVE-2018-12022

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12022

Release Date: 2019-03-21

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2020-11112 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-11112 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.proxy.provider.remoting.RmiProvider (aka apache/commons-proxy).

Publish Date: 2020-03-31

URL: CVE-2020-11112

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11112

Release Date: 2020-03-31

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2020-36184 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-36184 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36184

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2020-10969 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-10969 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to javax.swing.JEditorPane.

Publish Date: 2020-03-26

URL: CVE-2020-10969

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10969

Release Date: 2020-03-26

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2019-12814 (Medium) detected in jackson-databind-2.6.7.1.jar

CVE-2019-12814 - Medium Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x through 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has JDOM 1.x or 2.x jar in the classpath, an attacker can send a specifically crafted JSON message that allows them to read arbitrary local files on the server.

Publish Date: 2019-06-19

URL: CVE-2019-12814

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-10-20

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2020-25649 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-25649 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly. This flaw allows vulnerability to XML external entity (XXE) attacks. The highest threat from this vulnerability is data integrity.

Publish Date: 2020-12-03

URL: CVE-2020-25649

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-12-03

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2019-16335 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2019-16335 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

Publish Date: 2019-09-15

URL: CVE-2019-16335

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2019-14439 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2019-14439 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.

Publish Date: 2019-07-30

URL: CVE-2019-14439

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14439

Release Date: 2020-08-24

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2020-11111 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-11111 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms).

Publish Date: 2020-03-31

URL: CVE-2020-11111

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113

Release Date: 2020-03-31

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2020-36182 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-36182 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-07

URL: CVE-2020-36182

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2018-14720 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2018-14720 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14720

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-14720

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2019-14540 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2019-14540 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

Publish Date: 2019-09-15

URL: CVE-2019-14540

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2020-14061 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-14061 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory, oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory, and oracle.jms.AQjmsXAConnectionFactory (aka weblogic/oracle-aqjms).

Publish Date: 2020-06-14

URL: CVE-2020-14061

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14061

Release Date: 2020-06-14

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2020-36179 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-36179 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.commons.dbcp.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-07

URL: CVE-2020-36179

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2019-17267 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2019-17267 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-07

URL: CVE-2019-17267

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-10-07

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2020-36183 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-36183 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool.

Publish Date: 2021-01-07

URL: CVE-2020-36183

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2019-16943 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2019-16943 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16943

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2020-36181 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-36181 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-06

URL: CVE-2020-36181

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2020-10968 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-10968 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.aoju.bus.proxy.provider.remoting.RmiProvider (aka bus-proxy).

Publish Date: 2020-03-26

URL: CVE-2020-10968

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-10968

Release Date: 2020-03-26

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2020-36180 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-36180 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-07

URL: CVE-2020-36180

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2018-19361 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2018-19361 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19361

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19361

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2019-12384 (Medium) detected in jackson-databind-2.6.7.1.jar

CVE-2019-12384 - Medium Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.

Publish Date: 2019-06-24

URL: CVE-2019-12384

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12384

Release Date: 2020-10-20

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

WS-2018-0124 (Medium) detected in jackson-core-2.6.7.jar

WS-2018-0124 - Medium Severity Vulnerability

Vulnerable Library - jackson-core-2.6.7.jar

Core Jackson abstractions, basic JSON streaming API implementation

Library home page: https://github.com/FasterXML/jackson-core

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-core/bundles/jackson-core-2.6.7.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar
        • jackson-core-2.6.7.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

In Jackson Core before version 2.8.6 if the REST endpoint consumes POST requests with JSON or XML data and data are invalid, the first unrecognized token is printed to server.log. If the first token is word of length 10MB, the whole word is printed. This is potentially dangerous and can be used to attack the server by filling the disk with logs.

Publish Date: 2018-06-24

URL: WS-2018-0124

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=WS-2018-0124

Release Date: 2018-01-24

Fix Resolution (com.fasterxml.jackson.core:jackson-core): 2.8.6

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2018-12023 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2018-12023 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-03-21

URL: CVE-2018-12023

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12022

Release Date: 2019-03-21

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2018-14721 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2018-14721 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14721

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14721

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2019-17531 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2019-17531 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531

Release Date: 2019-10-12

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2021-20190 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2021-20190 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Publish Date: 2021-01-19

URL: CVE-2021-20190

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-19

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

CVE-2018-19360 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2018-19360 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19360

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19360

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2020-24616 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-24616 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.6 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPDataSource (aka Anteros-DBCP).

Publish Date: 2020-08-25

URL: CVE-2020-24616

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24616

Release Date: 2020-08-25

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.4

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.903

CVE-2018-5968 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2018-5968 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist.

Publish Date: 2018-01-22

URL: CVE-2018-5968

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5968

Release Date: 2018-01-22

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.3

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.11.660

CVE-2020-36185 (High) detected in jackson-databind-2.6.7.1.jar

CVE-2020-36185 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.7.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.6.7.1.jar

Dependency Hierarchy:

  • aws-java-sdk-sts-1.11.443.jar (Root Library)
    • aws-java-sdk-core-1.11.443.jar
      • jackson-databind-2.6.7.1.jar (Vulnerable Library)

Found in HEAD commit: 2aad201f5779085e0502aa10670541e3cba4248a

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36185

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.6.7.5

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk-sts): 1.12.1

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.